[selinux-policy: 999/3172] add rdisc

Daniel J Walsh dwalsh at fedoraproject.org
Thu Oct 7 20:31:21 UTC 2010


commit 19ff64f83a34004c96bdaa901dd30e050333a00b
Author: Chris PeBenito <cpebenito at tresys.com>
Date:   Mon Nov 28 17:46:29 2005 +0000

    add rdisc

 refpolicy/Changelog                        |    1 +
 refpolicy/policy/modules/services/rdisc.fc |    2 +
 refpolicy/policy/modules/services/rdisc.if |    1 +
 refpolicy/policy/modules/services/rdisc.te |   70 ++++++++++++++++++++++++++++
 4 files changed, 74 insertions(+), 0 deletions(-)
---
diff --git a/refpolicy/Changelog b/refpolicy/Changelog
index 6e75449..e30d394 100644
--- a/refpolicy/Changelog
+++ b/refpolicy/Changelog
@@ -25,6 +25,7 @@
 	postfix
 	procmail
 	radius
+	rdisc
 	rpc
 	spamassassin
 	xdm
diff --git a/refpolicy/policy/modules/services/rdisc.fc b/refpolicy/policy/modules/services/rdisc.fc
new file mode 100644
index 0000000..dee4adc
--- /dev/null
+++ b/refpolicy/policy/modules/services/rdisc.fc
@@ -0,0 +1,2 @@
+
+/sbin/rdisc	--	gen_context(system_u:object_r:rdisc_exec_t,s0)
diff --git a/refpolicy/policy/modules/services/rdisc.if b/refpolicy/policy/modules/services/rdisc.if
new file mode 100644
index 0000000..c163e27
--- /dev/null
+++ b/refpolicy/policy/modules/services/rdisc.if
@@ -0,0 +1 @@
+## <summary>Network router discovery daemon</summary>
diff --git a/refpolicy/policy/modules/services/rdisc.te b/refpolicy/policy/modules/services/rdisc.te
new file mode 100644
index 0000000..97c573b
--- /dev/null
+++ b/refpolicy/policy/modules/services/rdisc.te
@@ -0,0 +1,70 @@
+
+policy_module(rdisc,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type rdisc_t;
+type rdisc_exec_t;
+init_daemon_domain(rdisc_t,rdisc_exec_t)
+
+########################################
+#
+# Local policy
+#
+
+allow rdisc_t self:capability net_raw;
+dontaudit rdisc_t self:capability sys_tty_config;
+allow rdisc_t self:process signal_perms;
+allow rdisc_t self:unix_stream_socket create_stream_socket_perms;
+allow rdisc_t self:udp_socket create_socket_perms;
+allow rdisc_t self:rawip_socket create_socket_perms;
+
+kernel_list_proc(rdisc_t)
+kernel_read_proc_symlinks(rdisc_t)
+kernel_read_kernel_sysctl(rdisc_t)
+
+corenet_udp_sendrecv_generic_if(rdisc_t)
+corenet_raw_sendrecv_generic_if(rdisc_t)
+corenet_udp_sendrecv_all_nodes(rdisc_t)
+corenet_raw_sendrecv_all_nodes(rdisc_t)
+corenet_udp_sendrecv_all_ports(rdisc_t)
+corenet_udp_bind_all_nodes(rdisc_t)
+
+dev_read_sysfs(rdisc_t)
+
+fs_search_auto_mountpoints(rdisc_t)
+
+term_dontaudit_use_console(rdisc_t)
+
+domain_use_wide_inherit_fd(rdisc_t)
+
+files_read_etc_files(rdisc_t)
+
+init_use_fd(rdisc_t)
+init_use_script_pty(rdisc_t)
+
+libs_use_ld_so(rdisc_t)
+libs_use_shared_libs(rdisc_t)
+
+logging_send_syslog_msg(rdisc_t)
+
+sysnet_read_config(rdisc_t)
+
+userdom_dontaudit_use_unpriv_user_fd(rdisc_t)
+
+ifdef(`targeted_policy',`
+	term_dontaudit_use_unallocated_tty(rdisc_t)
+	term_dontaudit_use_generic_pty(rdisc_t)
+	files_dontaudit_read_root_file(rdisc_t)
+')
+
+optional_policy(`selinuxutil',`
+	seutil_sigchld_newrole(rdisc_t)
+')
+
+optional_policy(`udev',`
+	udev_read_db(rdisc_t)
+')


More information about the scm-commits mailing list